Analysis

  • max time kernel
    152s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    09-11-2021 12:41

General

  • Target

    87726003343d1e14d3095bcdd372f4a3.exe

  • Size

    729KB

  • MD5

    87726003343d1e14d3095bcdd372f4a3

  • SHA1

    da2823d54ca0d6509d9f952d324e07d267ee1ed0

  • SHA256

    038152eae96d57cb15d542b84755d9feadee7d2012fc183a1937c448c211671e

  • SHA512

    9eada47d8b570bf15d5a3bcdb7e5946d5c1143856af64cb0fe417036fac9d1a30c15dc4df7a725bfa3fa9241bcaa4161b7bb12653bb94d8d50d7b5700f6c8c67

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87726003343d1e14d3095bcdd372f4a3.exe
    "C:\Users\Admin\AppData\Local\Temp\87726003343d1e14d3095bcdd372f4a3.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Users\Admin\Pictures\Adobe Films\o3y54aFlUw75NzxX0Uhu24Ve.exe
      "C:\Users\Admin\Pictures\Adobe Films\o3y54aFlUw75NzxX0Uhu24Ve.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1104
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 368 -s 1388
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1980

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Pictures\Adobe Films\o3y54aFlUw75NzxX0Uhu24Ve.exe
    MD5

    3f22bd82ee1b38f439e6354c60126d6d

    SHA1

    63b57d818f86ea64ebc8566faeb0c977839defde

    SHA256

    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

    SHA512

    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

  • \Users\Admin\Pictures\Adobe Films\o3y54aFlUw75NzxX0Uhu24Ve.exe
    MD5

    3f22bd82ee1b38f439e6354c60126d6d

    SHA1

    63b57d818f86ea64ebc8566faeb0c977839defde

    SHA256

    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

    SHA512

    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

  • memory/368-55-0x0000000075141000-0x0000000075143000-memory.dmp
    Filesize

    8KB

  • memory/368-56-0x0000000003C10000-0x0000000003D5C000-memory.dmp
    Filesize

    1.3MB

  • memory/1104-58-0x0000000000000000-mapping.dmp
  • memory/1980-60-0x0000000000000000-mapping.dmp
  • memory/1980-61-0x0000000000340000-0x0000000000341000-memory.dmp
    Filesize

    4KB